All Projects → hvqzao → burp-wildcard

hvqzao / burp-wildcard

Licence: other
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.

Programming Languages

java
68154 projects - #9 most used programming language

Projects that are alternatives of or similar to burp-wildcard

burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-62.18%)
Mutual labels:  burp, burp-plugin, burpsuite, burp-extensions
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-61.34%)
Mutual labels:  burp, burp-plugin, burpsuite, burp-extensions
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-84.03%)
Mutual labels:  burp, burp-plugin, burpsuite, burp-extensions
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-87.39%)
Mutual labels:  burp, burp-plugin, burpsuite, burp-extensions
Hackbar
HackBar plugin for Burpsuite
Stars: ✭ 917 (+670.59%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-49.58%)
Mutual labels:  burp, burp-plugin, burp-extensions
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (+61.34%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-23.53%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Recaptcha
reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件
Stars: ✭ 596 (+400.84%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-75.63%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-35.29%)
Mutual labels:  burp, burpsuite, burp-extensions
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (+3.36%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
burp-api-common
common methods that used by my burp extension projects
Stars: ✭ 29 (-75.63%)
Mutual labels:  burp, burp-plugin, burp-extensions
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+36.13%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
Stars: ✭ 626 (+426.05%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-62.18%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Stars: ✭ 350 (+194.12%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Aes Killer
Burp plugin to decrypt AES Encrypted traffic of mobile apps on the fly
Stars: ✭ 446 (+274.79%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+808.4%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-21.01%)
Mutual labels:  burp-plugin, burpsuite, burp-extensions

Wildcard

There is number of great Burp extension out there. Most of them create their own tabs. Too many of them makes the interface heavy and ugly. This extension tries to address this issue. It provides ability to hijack tabs belonging to other extensions (it is not oficially supported by Burp Extensions). For safety reasons, in order to work, this feature must be explicitly enabled on Options tab each time extension is loaded.

Before:

wildcard-1

After:

wildcard-2

Extension also provides CSRF Handling mini-extension source (Python) which could be saved as a file, customized and loaded into Burp later on. Newly added extension will handle application specific CSRF tokens.

This extension will automatically turn off if dark theme "Darkula" (BurpSuite 2+) is enabled as it is not compatible with it.

Requires Java 8.

This extension DOES NOT require Burp Suite Professional

Download

https://github.com/hvqzao/burp-wildcard/releases/download/v1.03/wildcard.jar

License

MIT License

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].